US20050170813A1 - Apparatus and method for setting use restriction of mobile communication terminal - Google Patents

Apparatus and method for setting use restriction of mobile communication terminal Download PDF

Info

Publication number
US20050170813A1
US20050170813A1 US11/048,864 US4886405A US2005170813A1 US 20050170813 A1 US20050170813 A1 US 20050170813A1 US 4886405 A US4886405 A US 4886405A US 2005170813 A1 US2005170813 A1 US 2005170813A1
Authority
US
United States
Prior art keywords
mobile terminal
coded value
registration
generated
lost
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US11/048,864
Other versions
US7505758B2 (en
Inventor
Won Choi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Assigned to LG ELECTRONICS INC. reassignment LG ELECTRONICS INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CHOI, WON-SU
Publication of US20050170813A1 publication Critical patent/US20050170813A1/en
Application granted granted Critical
Publication of US7505758B2 publication Critical patent/US7505758B2/en
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/40Circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/71Hardware identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity

Definitions

  • the present invention relates to a mobile terminal, and more particularly to an apparatus and method for restricting the use of the mobile terminal.
  • a mobile communication system allows a user to wirelessly page or communicate with another party.
  • the communication system includes, for example, a MSC (Mobile Switching Center) that controls at least one base station (BS) for communicating with a mobile terminal.
  • MSC Mobile Switching Center
  • BS base station
  • data and multimedia communication in addition to voice communication can be transmitted between mobile terminals.
  • mobile terminals To prevent someone from illegally using another person's terminal, mobile terminals generally require a password for using the terminal. However, every time the mobile terminal is turned on, the user has to re-enter the password. Further, it is possible someone may illegally obtain or hack the password and then illegally use the mobile terminal.
  • a user authentication card such as a SIM (Subscriber Identity Module), a USIM (Universal Subscriber Identity Module), a UIM (User Identity Module) or an RUIM (Removable User Identity Module), etc.
  • SIM Subscriber Identity Module
  • USIM Universal Subscriber Identity Module
  • UIM User Identity Module
  • RUIM Removable User Identity Module
  • Another method is to allow a base station to determine during a registration process whether the terminal can be activated. This method is advantageous because the user does not have to continually enter a password. However, this method is disadvantageous because the base station restricts only functions related to a call connection and cannot restrict access to supplementary functions such as a phone book, a memo, or games.
  • one object of the present invention is to at least address the above-noted and other problems.
  • Another object of the present invention is to prevent the illegal use of a mobile terminal
  • the present invention provides a novel method for restricting a use of a mobile terminal including generating a coded value corresponding to a user authentication card of the mobile terminal, and determining whether or not the mobile terminal is available for use based on the generated coded value.
  • FIG. 1 is a flowchart of a method for restricting the use of a mobile terminal according to the present invention
  • FIG. 2 is a flowchart of a method for registering a user authentication card according to the present invention.
  • FIG. 3 illustrates a message transmission/reception process for restricting the use of a mobile terminal according to the present invention.
  • FIG. 1 is a flowchart of a method for restricting the use of a mobile terminal according to the present invention.
  • the method includes detecting an ESN (Electronic Serial Number) value and an IMSI (Internet Mobile Station Identity) value from a UIM card mounted in the terminal, as well as a serial number of the mobile terminal (step S 10 ). Then, a coded value corresponding to the UIM card is generated based on the detected ESN value, IMSI value and serial number of the terminal (step S 11 ). Further, the method then checks whether or not the generated coded value is on a registration coded value list (step S 12 ). If the coded value is not on the registration list (No in step S 12 ), a determination is made as to whether or not the coded value is on a prohibition list (step S 14 ).
  • ESN Electronic Serial Number
  • IMSI Internet Mobile Station Identity
  • step S 16 When the coded value is not on the prohibition list (No in step S 14 ), the coded value is stored in a temporary coded value list and then the mobile terminal is set to a first lock mode (step S 16 ). In addition, when the mobile terminal is set to the first lock mode, a lost terminal registration message is sent to the mobile communication system (step S 17 ). Further, in step S 18 , the mobile communication system determines whether or not the mobile terminal has been reported lost (step S 18 ). When the mobile terminal has been reported lost (Yes in step S 18 ), the mobile terminal is set to a second lock mode (step S 15 ). Further, when the generated coded value is on the registration coded value list (Yes in step S 12 ) or the mobile terminal has not been reported lost (No in step S 18 ), the mobile terminal may be normally used (step S 13 ).
  • FIG. 2 is a flowchart illustrating a method of registering a user authentication card according to the present invention.
  • the ESN and IMSI values from the UIM card and a serial number from the mobile terminal are detected (step S 21 ).
  • a coded value corresponding to the UIM card based on the detected ESN value, IMSI value and serial number is generated (step S 22 ).
  • the method checks whether or not the generated code value is on a registration coded value list as identified by the general block step S 23 .
  • the coded value is stored in the registration list (step S 25 ). Further, when the coded value has already been registered (i.e., is on the registration coded value list), a message indicating that the coded value has already been registered is displayed (step S 24 ).
  • the generated coded value may be stored using a coding algorithm.
  • the coded value may be obtained by masking the ESN value and the IMSI value of the user authentication card with the serial number of the terminal, and then the masked ESN and IMSI values and a checksum bit are added to generate the coded value.
  • several UIM cards may also be registered.
  • the coded values of each UIM card can be generated and stored as C 1 , C 2 , . . . , Cn, for example.
  • Step S 23 the mobile terminal determines whether or not the generated coded value is on the registration coded value list (step S 231 ).
  • the mobile terminal informs the user that the UIM card has been already registered (step S 24 ).
  • the mobile terminal determines whether or not the coded value is on a temporary coded value list (step S 232 ).
  • step S 232 When the coded value is on the temporary list (Yes in step S 232 ), the coded value is deleted from the temporary list (step S 232 ) and then stored in the registration coded value list (step S 25 ). However, when the coded value is not on the temporary list (No in step S 232 ), the mobile terminal determines whether or not the coded value is on the prohibition coded value list (step S 234 ).
  • the mobile terminal deletes the coded value from the prohibition coded value list (step S 235 ) and then stores it in the registration list (step S 25 ).
  • the mobile terminal stores the coded value in the registration list (step S 25 ). In this manner, the mobile terminal registers the generated coded value in the registration coded value list based on the ESN and IMSI values and the serial number, so that every function of the mobile terminal can be normally used through the coded value-registered UIM card.
  • a coded value corresponding to the UIM card is generated (step S 11 ) and compared with coded values C 1 , C 2 , . . . , Cn, for example, stored in the registration list (step S 12 ).
  • the generated coded value is on the registration list
  • the functions of the mobile terminal can be normally used (step S 13 ).
  • the mobile terminal checks whether or not the coded value is on the prohibition list (step S 14 ).
  • the mobile terminal When the coded value is on the prohibition list, the mobile terminal is set to the second lock mode (step S 15 ). When, however, the coded value is not on the prohibition coded value list, the mobile terminal stores the coded value in the temporary coded value list and is set to the first lock mode (step S 16 ). Further, the first lock mode signifies permission of only a partial function of the mobile terminal, such as registering the UIM card, and the second lock mode means every function of the mobile terminal is locked (e.g., prevented from being used).
  • the mobile terminal transmits a lost terminal registration message to the base station (step S 17 ).
  • a corresponding short message service (SMS) center receives the lost terminal registration message from the base station and transmits the lost terminal registration message to a loss management server.
  • SMS short message service
  • the loss management server reverse calculates the ESN and IMSI values of the UIM card from the coded value included in the lost terminal registration message, and then, the loss management server checks whether the calculated ESN and IMSI values of the UIM card and the lost terminal information registered in the database are identical to determine whether the mobile terminal should be set to the second lock mode (step S 18 ).
  • the mobile terminal stores the coded value for a period of time (e.g., one week) in the temporary coded value list, and when a message restricting the use of the mobile terminal is not received from the loss management server within the pre-set time, the mobile terminal automatically stores the coded value in the registration coded value list.
  • a period of time e.g., one week
  • the lost terminal server transmits a message indicating the mobile terminal should be set to the second lock mode. Then, the mobile terminal stores the coded value in the prohibition coded value list and then is set to the second lock mode (step S 15 ). When the mobile terminal is not lost, the functions of the mobile terminal can be normally used (step S 13 ).
  • the mobile terminal when the coded value corresponding to the UIM card is not on the registration prohibition list, the mobile terminal originates a message including the coded value and the serial number of the mobile terminal to the BS.
  • the BS Upon receiving the message from the mobile terminal, the BS transmits the message to the SMS center. The SMS center then determines whether the received message is a lost terminal registration message, and transmits the lost message to the loss management server. Then, the loss management server detects the ESN and IMSI values from the received message and determines whether the mobile terminal is a lost mobile terminal using a database that stores information about lost terminals.
  • the loss management server transmits a message to restrict every function of the mobile terminal to the mobile terminal.
  • the mobile terminal is then set in the second lock mode to thereby restrict every function of the mobile terminal.
  • the method for restricting the use of the mobile terminal according to the present invention has at least the following advantage. Because use of the mobile terminal is determined based on a coded value generated corresponding to a user authentication card, illegal use of the mobile terminal by someone else can be prevented.

Abstract

A method for restricting the use of a mobile terminal including generating a coded value corresponding to a user authentication card, and determining whether or not the mobile terminal is available for use based on the generated coded value. Further, determining whether or not the mobile terminal is available for use includes checking whether or not the generated coded value is on a registration coded value list, and checking whether or not the generated coded value is on a prohibition coded value list if the generated coded value is not on the registration coded value list. The method also includes storing the generated coded value in a temporary coded value list and setting the mobile terminal in a first lock mode when the generated coded value is not on the registration or prohibition coded value lists, transmitting a lost terminal message to a loss management server, determining, by the loss management server, if the mobile terminal has been reported lost, and setting the mobile terminal in a second lock mode if the mobile terminal has been reported lost.

Description

    CROSS-REFERENCE TO A RELATED APPLICATION
  • This application claims priority to Korean patent application No. 07275/2004 filed on Feb. 4, 2004, the entire contents of which is hereby incorporated in its entirety.
  • BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to a mobile terminal, and more particularly to an apparatus and method for restricting the use of the mobile terminal.
  • 2. Background of the Related Art
  • In general, a mobile communication system allows a user to wirelessly page or communicate with another party. The communication system includes, for example, a MSC (Mobile Switching Center) that controls at least one base station (BS) for communicating with a mobile terminal. Currently, data and multimedia communication, in addition to voice communication can be transmitted between mobile terminals.
  • To prevent someone from illegally using another person's terminal, mobile terminals generally require a password for using the terminal. However, every time the mobile terminal is turned on, the user has to re-enter the password. Further, it is possible someone may illegally obtain or hack the password and then illegally use the mobile terminal.
  • Another method for restricting the use of a mobile terminal is to require a user authentication card, such as a SIM (Subscriber Identity Module), a USIM (Universal Subscriber Identity Module), a UIM (User Identity Module) or an RUIM (Removable User Identity Module), etc. In this method, the terminal only operates when a combination of a password inputted by a user and information stored in the user authentication card is authenticated. Thus, even if the mobile terminal is lost and the password is leaked, someone arbitrarily else cannot use the mobile terminal.
  • Also, when a user authentication card of a mobile terminal is changed, the user is automatically requested to input a password, so that use of mobile terminal is restricted according to the inputted password. This method effectively strengthens security for the password and simplifies an input procedure of the password. This method, however, has shortcomings that whenever the mobile terminal is booted, the password needs to be re-entered, and a code for combining the inputted password and the information stored in the user authentication card is additionally required.
  • Another method is to allow a base station to determine during a registration process whether the terminal can be activated. This method is advantageous because the user does not have to continually enter a password. However, this method is disadvantageous because the base station restricts only functions related to a call connection and cannot restrict access to supplementary functions such as a phone book, a memo, or games.
  • SUMMARY OF THE INVENTION
  • Accordingly, one object of the present invention is to at least address the above-noted and other problems.
  • Another object of the present invention is to prevent the illegal use of a mobile terminal
  • To achieve these and other advantages and in accordance with the purpose of the present invention, as embodied and broadly described herein, the present invention provides a novel method for restricting a use of a mobile terminal including generating a coded value corresponding to a user authentication card of the mobile terminal, and determining whether or not the mobile terminal is available for use based on the generated coded value.
  • Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objects and advantages of the invention may be realized and attained as particularly pointed out in the appended claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The invention will be described in detail with reference to the following drawings in which like reference numerals refer to like elements wherein:
  • FIG. 1 is a flowchart of a method for restricting the use of a mobile terminal according to the present invention;
  • FIG. 2 is a flowchart of a method for registering a user authentication card according to the present invention; and
  • FIG. 3 illustrates a message transmission/reception process for restricting the use of a mobile terminal according to the present invention.
  • BEST MODE OF THE INVENTION
  • Referring now to the drawings, wherein like reference numerals designate identical or corresponding parts throughout the several views, the present invention will be described.
  • FIG. 1 is a flowchart of a method for restricting the use of a mobile terminal according to the present invention. The method includes detecting an ESN (Electronic Serial Number) value and an IMSI (Internet Mobile Station Identity) value from a UIM card mounted in the terminal, as well as a serial number of the mobile terminal (step S10). Then, a coded value corresponding to the UIM card is generated based on the detected ESN value, IMSI value and serial number of the terminal (step S11). Further, the method then checks whether or not the generated coded value is on a registration coded value list (step S12). If the coded value is not on the registration list (No in step S12), a determination is made as to whether or not the coded value is on a prohibition list (step S14).
  • When the coded value is not on the prohibition list (No in step S14), the coded value is stored in a temporary coded value list and then the mobile terminal is set to a first lock mode (step S16). In addition, when the mobile terminal is set to the first lock mode, a lost terminal registration message is sent to the mobile communication system (step S17). Further, in step S18, the mobile communication system determines whether or not the mobile terminal has been reported lost (step S18). When the mobile terminal has been reported lost (Yes in step S18), the mobile terminal is set to a second lock mode (step S15). Further, when the generated coded value is on the registration coded value list (Yes in step S12) or the mobile terminal has not been reported lost (No in step S18), the mobile terminal may be normally used (step S13).
  • Turning next to FIG. 2, which is a flowchart illustrating a method of registering a user authentication card according to the present invention. As shown, when the UIM card is inserted in the terminal, the ESN and IMSI values from the UIM card and a serial number from the mobile terminal are detected (step S21). Then, a coded value corresponding to the UIM card based on the detected ESN value, IMSI value and serial number is generated (step S22). Further, the method checks whether or not the generated code value is on a registration coded value list as identified by the general block step S23. When the coded value has not been previously registered (i.e., is not on the registration coded value list), the coded value is stored in the registration list (step S25). Further, when the coded value has already been registered (i.e., is on the registration coded value list), a message indicating that the coded value has already been registered is displayed (step S24).
  • In addition, because the mobile terminal generally does not itself store information such as the ESN and the IMSI of the UIM card, the generated coded value may be stored using a coding algorithm. For example, the coded value may be obtained by masking the ESN value and the IMSI value of the user authentication card with the serial number of the terminal, and then the masked ESN and IMSI values and a checksum bit are added to generate the coded value. In addition, several UIM cards may also be registered. Thus, the coded values of each UIM card can be generated and stored as C1, C2, . . . , Cn, for example.
  • Step S23 will now be described in more detail. As shown, the mobile terminal determines whether or not the generated coded value is on the registration coded value list (step S231). When the coded value is on the registration list (Yes in step S231), the mobile terminal informs the user that the UIM card has been already registered (step S24). However, when the coded value is not on the registration list (No in step S231), the mobile terminal determines whether or not the coded value is on a temporary coded value list (step S232).
  • When the coded value is on the temporary list (Yes in step S232), the coded value is deleted from the temporary list (step S232) and then stored in the registration coded value list (step S25). However, when the coded value is not on the temporary list (No in step S232), the mobile terminal determines whether or not the coded value is on the prohibition coded value list (step S234).
  • As shown, when the coded value is on the prohibition list (Yes in step S234), the mobile terminal deletes the coded value from the prohibition coded value list (step S235) and then stores it in the registration list (step S25). When, however, the coded value is not in the prohibition list (No in step S234), the mobile terminal stores the coded value in the registration list (step S25). In this manner, the mobile terminal registers the generated coded value in the registration coded value list based on the ESN and IMSI values and the serial number, so that every function of the mobile terminal can be normally used through the coded value-registered UIM card.
  • Thereafter, whenever the UIM card-mounted mobile terminal is booted, the processes in FIG. 1 are performed. In more detail, a coded value corresponding to the UIM card is generated (step S11) and compared with coded values C1, C2, . . . , Cn, for example, stored in the registration list (step S12). When the generated coded value is on the registration list, the functions of the mobile terminal can be normally used (step S13). However, when the generated coded value is not on the registration list, the mobile terminal checks whether or not the coded value is on the prohibition list (step S14).
  • When the coded value is on the prohibition list, the mobile terminal is set to the second lock mode (step S15). When, however, the coded value is not on the prohibition coded value list, the mobile terminal stores the coded value in the temporary coded value list and is set to the first lock mode (step S16). Further, the first lock mode signifies permission of only a partial function of the mobile terminal, such as registering the UIM card, and the second lock mode means every function of the mobile terminal is locked (e.g., prevented from being used).
  • Thereafter, the mobile terminal transmits a lost terminal registration message to the base station (step S17). Then, a corresponding short message service (SMS) center receives the lost terminal registration message from the base station and transmits the lost terminal registration message to a loss management server.
  • The loss management server reverse calculates the ESN and IMSI values of the UIM card from the coded value included in the lost terminal registration message, and then, the loss management server checks whether the calculated ESN and IMSI values of the UIM card and the lost terminal information registered in the database are identical to determine whether the mobile terminal should be set to the second lock mode (step S18).
  • Further, the mobile terminal stores the coded value for a period of time (e.g., one week) in the temporary coded value list, and when a message restricting the use of the mobile terminal is not received from the loss management server within the pre-set time, the mobile terminal automatically stores the coded value in the registration coded value list.
  • When the mobile terminal is lost, the lost terminal server transmits a message indicating the mobile terminal should be set to the second lock mode. Then, the mobile terminal stores the coded value in the prohibition coded value list and then is set to the second lock mode (step S15). When the mobile terminal is not lost, the functions of the mobile terminal can be normally used (step S13).
  • The message transmission/reception process for restricting the use of the mobile terminal will now be described with reference to FIG. 3. As shown, when the coded value corresponding to the UIM card is not on the registration prohibition list, the mobile terminal originates a message including the coded value and the serial number of the mobile terminal to the BS.
  • Upon receiving the message from the mobile terminal, the BS transmits the message to the SMS center. The SMS center then determines whether the received message is a lost terminal registration message, and transmits the lost message to the loss management server. Then, the loss management server detects the ESN and IMSI values from the received message and determines whether the mobile terminal is a lost mobile terminal using a database that stores information about lost terminals.
  • If the terminal was reported lost, the loss management server transmits a message to restrict every function of the mobile terminal to the mobile terminal. The mobile terminal is then set in the second lock mode to thereby restrict every function of the mobile terminal.
  • As so far described, the method for restricting the use of the mobile terminal according to the present invention has at least the following advantage. Because use of the mobile terminal is determined based on a coded value generated corresponding to a user authentication card, illegal use of the mobile terminal by someone else can be prevented.
  • The above method was described with respect to a UIM. However, a SIM, USIM, RUIM, etc. may also be used.
  • The foregoing embodiments and advantages are merely exemplary and are not to be construed as limiting the present invention. The present teaching can be readily applied to other types of apparatuses. The description of the present invention is intended to be illustrative, and not to limit the scope of the claims. Many alternatives, modifications, and variations will be apparent to those skilled in the art. In the claims, means-plus-function clauses are intended to cover the structures described herein as performing the recited function and not only structural equivalents but also equivalent structures.

Claims (18)

1. A method for restricting a use of a mobile terminal, comprising:
generating a coded value corresponding to a user authentication card of the mobile terminal; and
determining whether or not the mobile terminal is available for use based on the generated coded value.
2. The method of claim 1, wherein the user authentication card includes a SIM (Subscriber Identity Module), a USIM (Universal Subscriber Identity Module), a UIM (User Identity Module) or an RUIM (Removable User Identity Module).
3. The method of claim 1, wherein generating the coded value comprises:
masking an ESN (Electronic Serial Number) value and an IMSI (Internet Mobile Station Identity) value of the user authentication card with a serial number of the mobile terminal; and
adding the masked ESN and IMSI values and a checksum bit.
4. The method of claim 1, wherein determining whether or not the mobile terminal is available for use comprises:
checking whether or not the generated coded value is on a registration coded value list; and
checking whether or not the generated coded value is on a prohibition coded value list if the generated coded value is not on the registration coded value list.
5. The method of claim 4, further comprising:
storing the generated coded value in a temporary coded value list and setting the mobile terminal in a first lock mode when the generated coded value is not on the registration or prohibition coded value lists;
transmitting a lost terminal message to a loss management server; determining, by the loss management server, if the mobile terminal has been reported lost;
setting the mobile terminal in a second lock mode if the mobile terminal has been reported lost.
6. The method of claim 5, wherein the first lock mode only allows registration of the authentication card, and the second lock mode restricts all functions of the mobile terminal.
7. The method of claim 4, further comprising:
setting the mobile terminal in a lock mode that restricts all functions of the mobile terminal if the generated coded value is on the prohibition coded value list.
8. The method of claim 4, further comprising:
setting the mobile terminal in a normal use state if the generated coded value is on the registration coded value list; and
transmitting a message to the mobile terminal indicating the normal use state.
9. The method of claim 5, wherein determining if the mobile terminal has been lost comprises:
calculating ESN (Electronic Serial Number) and IMSI (Internet Mobile Station Identity) values of the user authentication card based on the transmitted lost terminal registration message; and
determining whether or not the mobile terminal has been lost based on the calculated ESN and IMSI values and information of the mobile terminal previously stored in a database;
10. The method of claim 5, wherein the lost terminal message includes a serial number of the mobile terminal and a coded value corresponding to the user authentication card mounted in the mobile terminal.
11. A communication system for restricting a use of a mobile terminal, comprising:
a mobile terminal configured to generate coded value corresponding to a user authentication card of the mobile terminal; and
a loss management server configured to determine whether or not the mobile terminal is available for use based on the generated coded value.
12. The system of claim 11, wherein the user authentication card includes a SIM (Subscriber Identity Module), a USIM (Universal Subscriber Identity Module), a UIM (User Identity Module) or an RUIM (Removable User Identity Module).
13. The system of claim 11, wherein the coded value is generated by masking an ESN (Electronic Serial Number) value and an IMSI (Internet Mobile Station Identity) value of the user authentication card with a serial number of the mobile terminal, and adding the masked ESN and IMSI values and a checksum bit.
14. The system of claim 11, wherein the loss management server determines whether or not the mobile terminal is available by checking whether or not the generated coded value is on a registration coded value list, and checking whether or not the generated coded value is on a prohibition coded value list if the generated coded value is not on the registration coded value list.
15. The system of claim 14, wherein the loss management server stores the generated coded value in a temporary coded value list and sets the mobile terminal in a first lock mode when the generated coded value is not on the registration or prohibition coded value lists, determines by searching a database if the mobile terminal has been reported lost, and sets the mobile terminal in a second lock mode if the mobile terminal has been reported lost.
16. The system of claim 15, wherein the first lock mode only allows registration of the authentication card, and the second lock mode restricts all functions of the mobile terminal.
17. The system of claim 14, wherein the loss management server transmits a message to the mobile terminal to set the mobile terminal in a lock mode that restricts all functions of the mobile terminal if the generated coded value is on the prohibition coded value list.
18. The system of claim 14, wherein the loss management server determines if the mobile terminal has been lost by calculating ESN (Electronic Serial Number) and IMSI (Internet Mobile Station Identity) values of the user authentication card, and determining whether or not the mobile terminal has been lost based on the calculated ESN and IMSI values and information of the mobile terminal previously stored in a database.
US11/048,864 2004-02-04 2005-02-03 Apparatus and method for setting use restriction of mobile communication terminal Expired - Fee Related US7505758B2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2004-0007275 2004-02-04
KR1020040007275A KR100664110B1 (en) 2004-02-04 2004-02-04 Usage restriction setting method for mobile communication device

Publications (2)

Publication Number Publication Date
US20050170813A1 true US20050170813A1 (en) 2005-08-04
US7505758B2 US7505758B2 (en) 2009-03-17

Family

ID=34676001

Family Applications (1)

Application Number Title Priority Date Filing Date
US11/048,864 Expired - Fee Related US7505758B2 (en) 2004-02-04 2005-02-03 Apparatus and method for setting use restriction of mobile communication terminal

Country Status (6)

Country Link
US (1) US7505758B2 (en)
EP (1) EP1562394B1 (en)
JP (1) JP4040047B2 (en)
KR (1) KR100664110B1 (en)
CN (1) CN100370884C (en)
AT (1) ATE526800T1 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050197102A1 (en) * 2004-03-05 2005-09-08 Lg Electronics Inc. Coding method of mobile user equipment
WO2007079090A2 (en) * 2005-12-30 2007-07-12 Motorola, Inc. Method and apparatus for providing a subscription lock for a wireless communication device
US20070275720A1 (en) * 2006-05-23 2007-11-29 Nec Corporation Cellular phone system, cellular phone terminal, private information protection method, private information protection program and program recorded medium
US20080005301A1 (en) * 2006-06-30 2008-01-03 Ying Li Handheld device for elderly people
US20080113651A1 (en) * 2006-11-09 2008-05-15 Samsung Electronics Co. Ltd. Data execution control method and system therefor
US20080305771A1 (en) * 2007-06-06 2008-12-11 Nec Corporation Mobile terminal, and program and method for preventing unauthorized use of mobile terminal
US20120094636A1 (en) * 2006-10-13 2012-04-19 Huawei Technologies Co., Ltd. Method, system and apparatus for locking information
US20120172039A1 (en) * 2010-12-30 2012-07-05 Pantech Co., Ltd. System and method for securing lost terminal using wireless network
CN103188230A (en) * 2011-12-29 2013-07-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and data protection method thereof
CN103813326A (en) * 2012-11-09 2014-05-21 青岛海信移动通信技术股份有限公司 Network accessing and locking method and network accessing and locking equipment for terminal
US20140273954A1 (en) * 2013-03-14 2014-09-18 Intel Mobil Communications GmbH Communication devices and cellular wide area radio base station
US20140337987A1 (en) * 2007-02-01 2014-11-13 Microsoft Corporation Secure serial number
CN104408360A (en) * 2014-10-24 2015-03-11 上海微肯网络科技有限公司 Encryption equipment and method based on mobile terminal
US9173105B2 (en) 2011-11-08 2015-10-27 Giesecke & Devrient Gmbh Method of preventing fraudulent use of a security module
CN105678871A (en) * 2015-12-28 2016-06-15 美的集团股份有限公司 Temporary unlocking method, temporary unlocking system and mobile terminal
WO2017139472A1 (en) * 2016-02-09 2017-08-17 T-Mobile Usa, Inc. Detection of a delinquent mobile device
US9971902B2 (en) 2013-08-29 2018-05-15 Sk Telecom Co., Ltd. Terminal device, method for protecting terminal device, and terminal management server
US11354403B1 (en) * 2020-12-17 2022-06-07 PayJoy Inc. Method and system for remote management of access to appliances

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7886355B2 (en) * 2006-06-30 2011-02-08 Motorola Mobility, Inc. Subsidy lock enabled handset device with asymmetric verification unlocking control and method thereof
KR100793304B1 (en) * 2006-08-28 2008-01-11 삼성전자주식회사 Method and apparatus for lost notifying in mobile communication terminal
GB2445778A (en) * 2007-01-10 2008-07-23 Nec Corp Receiving the lock status of a device from a server database
KR100945138B1 (en) * 2007-08-20 2010-03-02 에스케이 텔레콤주식회사 System and method for limiting use of mobile communication terminal
KR101236487B1 (en) 2008-08-25 2013-02-22 에스케이텔레콤 주식회사 System and Method for Preventing use of Illegal Mobile Terminal
CN101977373A (en) 2010-10-22 2011-02-16 中兴通讯股份有限公司 Method, system and mobile terminal for configuring and applying mobile terminal locking strategy
KR101737095B1 (en) * 2012-06-13 2017-05-19 주식회사 씨드웍스 Personal information data safeguarding and tracing method for mobile telecommunication terminal
KR101737061B1 (en) * 2012-07-26 2017-05-19 주식회사 씨드웍스 Personal information data safeguarding and tracing method for mobile telecommunication terminal
JP2014119897A (en) * 2012-12-14 2014-06-30 Fujitsu Ltd Information processing device, lock execution method, and lock execution program
KR101521476B1 (en) * 2013-08-29 2015-05-19 에스케이텔레콤 주식회사 Device apparatus and computer-readable recording medium for protective of device
US10546299B1 (en) 2015-06-18 2020-01-28 Wells Fargo Bank, N.A. Fraudulent activity shell

Citations (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5355412A (en) * 1992-03-11 1994-10-11 Nokia Technology Gmbh Identifying secret data messages in a one-direction multipoint network
US5568483A (en) * 1990-06-25 1996-10-22 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
US5809413A (en) * 1995-08-04 1998-09-15 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
US6201811B1 (en) * 1998-03-24 2001-03-13 Telefonaktiebolaget Lm Ericsson (Publ) Transferring Identifier information in a telecommunications system
US6223172B1 (en) * 1997-10-31 2001-04-24 Nortel Networks Limited Address routing using address-sensitive mask decimation scheme
US6230017B1 (en) * 1997-07-31 2001-05-08 Telefonaktiebolaget Lm Ericsson Geographical restriction in cellular telecommunications network
US20010016486A1 (en) * 2000-02-22 2001-08-23 Samsung Electronics Co., Ltd. Locking method in a mobile terminal
US20010053684A1 (en) * 1997-10-08 2001-12-20 Hannu Pirila Method and system for identifying an illegal terminal in a cellular radio system
US20020090965A1 (en) * 2001-01-05 2002-07-11 Tao Chen Method and apparatus for power level adjustment in a wireless communication system
US20020194571A1 (en) * 2001-06-13 2002-12-19 Michael Parr System and method of coding cyclic redundancy check bits to enhance frequency reuse in a communications network
US6556820B1 (en) * 1998-12-16 2003-04-29 Nokia Corporation Mobility management for terminals with multiple subscriptions
US20030114191A1 (en) * 2001-12-17 2003-06-19 Hiroaki Nishimura Mobile communication terminal
US20030126462A1 (en) * 2002-01-02 2003-07-03 Tom Howard System and method for preventing use of a wireless device
US20030166398A1 (en) * 2002-03-04 2003-09-04 Eran Netanel Method and apparatus for secure immediate wireless access in a telecommunications network
US20030211841A1 (en) * 2002-05-09 2003-11-13 Casabyte, Inc. Method, apparatus and article to remotely associate wireless communications devices with subscriber identities and/or proxy wireless communications devices
US20030220094A1 (en) * 2002-05-22 2003-11-27 Hicks Scott G. Mobile equipment theft deterrent system and method
US20040048610A1 (en) * 2001-09-28 2004-03-11 Kim Soo Hwan Method and system for matching subscriber states in network in which public land mobile network and wired/wireless private network are interworked
US20040110488A1 (en) * 2002-12-10 2004-06-10 Nokia Corporation System and method for performing security functions of a mobile station
US20040152445A1 (en) * 2001-03-28 2004-08-05 Ulrich Muller Method for controlling a user terminal of a communications network
US6820233B2 (en) * 2000-07-14 2004-11-16 Telefonaktiebolaget Lm Ericsson Re-use of static checksum information in header compression/decompression applications
US20040242195A1 (en) * 2003-02-11 2004-12-02 Lg Electronics Inc. Method for processing security message in mobile communication system
US6839434B1 (en) * 1999-07-28 2005-01-04 Lucent Technologies Inc. Method and apparatus for performing a key update using bidirectional validation
US20050009522A1 (en) * 2003-07-10 2005-01-13 Qi Bi Method of supporting multiple service levels in a wireless data network
US20050037778A1 (en) * 2003-08-15 2005-02-17 Patel Sarvar M. Generating a code mask based on geographical coordinate values
US20050060363A1 (en) * 2003-09-12 2005-03-17 Ke-Chi Jang Over-the-air provisioning of a mobile station for multi-media service
US6915473B2 (en) * 2001-05-14 2005-07-05 Interdigital Technology Corporation Method and system for implicit user equipment identification
US20050153741A1 (en) * 2003-10-03 2005-07-14 Shao-Chun Chen Network and method for registration of mobile devices and management of the mobile devices
US20050153740A1 (en) * 2004-01-13 2005-07-14 Binzel Charles P. Linked storage for enhanced phone book entries in mobile communications devices and methods
US6928066B1 (en) * 1998-11-09 2005-08-09 Samsung Electronics Co., Ltd. RSMA control device and method for mobile communication system
US20050220322A1 (en) * 2004-01-13 2005-10-06 Interdigital Technology Corporation Watermarks/signatures for wireless communications
US20050233729A1 (en) * 2002-07-05 2005-10-20 Saso Stojanovski Method and control member for controlling access to a radio communication cellular system through a wireless local netwrok
US7003282B1 (en) * 1998-07-07 2006-02-21 Nokia Corporation System and method for authentication in a mobile communications system
US7016669B2 (en) * 2003-03-26 2006-03-21 Motorola, Inc. Method and apparatus for updating a subscriber identity in a mobile communication device
US7082297B2 (en) * 2002-11-28 2006-07-25 Nokio Corporation Performing authentication

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE470519B (en) 1992-11-09 1994-06-27 Ericsson Telefon Ab L M Device for providing services such as telephone communication data communication, etc comprising a terminal unit and an access unit
US5864757A (en) 1995-12-12 1999-01-26 Bellsouth Corporation Methods and apparatus for locking communications devices
FI961154A (en) 1996-03-13 1997-09-14 Nokia Mobile Phones Ltd Method and arrangement for restricting cell phone use
GB2327570C2 (en) * 1997-07-18 2005-08-22 Orange Personal Comm Serv Ltd Subscriber system
US6606491B1 (en) * 1998-06-26 2003-08-12 Telefonaktiebolaget Lm Ericsson (Publ) Subscriber validation method in cellular communication system
US6493553B1 (en) 1999-06-25 2002-12-10 Lucent Technologies Inc. Mobile-station adapted for removable user identity modules
FR2797138B1 (en) 1999-07-30 2001-09-21 Sagem METHOD FOR COMMISSIONING A MOBILE TELEPHONE
DE19955096B4 (en) * 1999-11-16 2009-10-01 Siemens Ag A method of authenticating a radio communication network to a mobile station and a radio communication network and a mobile station
EP1113683A1 (en) * 1999-12-21 2001-07-04 Koninklijke Philips Electronics N.V. Protection of a radiotelephone apparatus against theft
FR2814317B1 (en) * 2000-09-21 2003-04-04 Gemplus Card Int NON-CONTACT ELECTRONIC LABEL FOR MOBILE TELEPHONE
KR20030057836A (en) * 2001-12-29 2003-07-07 주식회사 스탠더드텔레콤 Method for Preventing Fraudulent Use of Mobile Phone
KR20040041195A (en) * 2002-11-08 2004-05-17 엘지전자 주식회사 Method for Prevention of Using Illegal Mobile Equipment in Mobile Communication Network

Patent Citations (36)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5568483A (en) * 1990-06-25 1996-10-22 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
US5355412A (en) * 1992-03-11 1994-10-11 Nokia Technology Gmbh Identifying secret data messages in a one-direction multipoint network
US5809413A (en) * 1995-08-04 1998-09-15 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
US6230017B1 (en) * 1997-07-31 2001-05-08 Telefonaktiebolaget Lm Ericsson Geographical restriction in cellular telecommunications network
US20010053684A1 (en) * 1997-10-08 2001-12-20 Hannu Pirila Method and system for identifying an illegal terminal in a cellular radio system
US6223172B1 (en) * 1997-10-31 2001-04-24 Nortel Networks Limited Address routing using address-sensitive mask decimation scheme
US6201811B1 (en) * 1998-03-24 2001-03-13 Telefonaktiebolaget Lm Ericsson (Publ) Transferring Identifier information in a telecommunications system
US7003282B1 (en) * 1998-07-07 2006-02-21 Nokia Corporation System and method for authentication in a mobile communications system
US20060073811A1 (en) * 1998-07-07 2006-04-06 Nokia Networks Oy System and method for authentication in a mobile communications system
US6928066B1 (en) * 1998-11-09 2005-08-09 Samsung Electronics Co., Ltd. RSMA control device and method for mobile communication system
US6556820B1 (en) * 1998-12-16 2003-04-29 Nokia Corporation Mobility management for terminals with multiple subscriptions
US6839434B1 (en) * 1999-07-28 2005-01-04 Lucent Technologies Inc. Method and apparatus for performing a key update using bidirectional validation
US20010016486A1 (en) * 2000-02-22 2001-08-23 Samsung Electronics Co., Ltd. Locking method in a mobile terminal
US6820233B2 (en) * 2000-07-14 2004-11-16 Telefonaktiebolaget Lm Ericsson Re-use of static checksum information in header compression/decompression applications
US20020090965A1 (en) * 2001-01-05 2002-07-11 Tao Chen Method and apparatus for power level adjustment in a wireless communication system
US20040152445A1 (en) * 2001-03-28 2004-08-05 Ulrich Muller Method for controlling a user terminal of a communications network
US7003320B2 (en) * 2001-03-28 2006-02-21 Nokia Corporation Method for controlling a user terminal of a communications network
US6915473B2 (en) * 2001-05-14 2005-07-05 Interdigital Technology Corporation Method and system for implicit user equipment identification
US20020194571A1 (en) * 2001-06-13 2002-12-19 Michael Parr System and method of coding cyclic redundancy check bits to enhance frequency reuse in a communications network
US20040048610A1 (en) * 2001-09-28 2004-03-11 Kim Soo Hwan Method and system for matching subscriber states in network in which public land mobile network and wired/wireless private network are interworked
US20030114191A1 (en) * 2001-12-17 2003-06-19 Hiroaki Nishimura Mobile communication terminal
US20030126462A1 (en) * 2002-01-02 2003-07-03 Tom Howard System and method for preventing use of a wireless device
US20030166398A1 (en) * 2002-03-04 2003-09-04 Eran Netanel Method and apparatus for secure immediate wireless access in a telecommunications network
US20030211841A1 (en) * 2002-05-09 2003-11-13 Casabyte, Inc. Method, apparatus and article to remotely associate wireless communications devices with subscriber identities and/or proxy wireless communications devices
US20030220094A1 (en) * 2002-05-22 2003-11-27 Hicks Scott G. Mobile equipment theft deterrent system and method
US20050233729A1 (en) * 2002-07-05 2005-10-20 Saso Stojanovski Method and control member for controlling access to a radio communication cellular system through a wireless local netwrok
US7082297B2 (en) * 2002-11-28 2006-07-25 Nokio Corporation Performing authentication
US20040110488A1 (en) * 2002-12-10 2004-06-10 Nokia Corporation System and method for performing security functions of a mobile station
US20040242195A1 (en) * 2003-02-11 2004-12-02 Lg Electronics Inc. Method for processing security message in mobile communication system
US7016669B2 (en) * 2003-03-26 2006-03-21 Motorola, Inc. Method and apparatus for updating a subscriber identity in a mobile communication device
US20050009522A1 (en) * 2003-07-10 2005-01-13 Qi Bi Method of supporting multiple service levels in a wireless data network
US20050037778A1 (en) * 2003-08-15 2005-02-17 Patel Sarvar M. Generating a code mask based on geographical coordinate values
US20050060363A1 (en) * 2003-09-12 2005-03-17 Ke-Chi Jang Over-the-air provisioning of a mobile station for multi-media service
US20050153741A1 (en) * 2003-10-03 2005-07-14 Shao-Chun Chen Network and method for registration of mobile devices and management of the mobile devices
US20050220322A1 (en) * 2004-01-13 2005-10-06 Interdigital Technology Corporation Watermarks/signatures for wireless communications
US20050153740A1 (en) * 2004-01-13 2005-07-14 Binzel Charles P. Linked storage for enhanced phone book entries in mobile communications devices and methods

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050197102A1 (en) * 2004-03-05 2005-09-08 Lg Electronics Inc. Coding method of mobile user equipment
US7610039B2 (en) * 2004-03-05 2009-10-27 Lg Electronics Inc. Coding method of mobile user equipment
WO2007079090A2 (en) * 2005-12-30 2007-07-12 Motorola, Inc. Method and apparatus for providing a subscription lock for a wireless communication device
WO2007079090A3 (en) * 2005-12-30 2007-12-21 Motorola Inc Method and apparatus for providing a subscription lock for a wireless communication device
US20070275720A1 (en) * 2006-05-23 2007-11-29 Nec Corporation Cellular phone system, cellular phone terminal, private information protection method, private information protection program and program recorded medium
US8682323B2 (en) * 2006-05-23 2014-03-25 Nec Corporation Cellular phone system, cellular phone terminal, private information protection method, private information protection program and program recorded medium
TWI392326B (en) * 2006-06-30 2013-04-01 Intel Corp Handheld device for elderly people
US20080005301A1 (en) * 2006-06-30 2008-01-03 Ying Li Handheld device for elderly people
US10049077B2 (en) * 2006-06-30 2018-08-14 Intel Corporation Handheld device for elderly people
US20120094636A1 (en) * 2006-10-13 2012-04-19 Huawei Technologies Co., Ltd. Method, system and apparatus for locking information
US8301118B2 (en) * 2006-10-13 2012-10-30 Huawei Technologies Co., Ltd. Method, system and apparatus for locking information
US20080113651A1 (en) * 2006-11-09 2008-05-15 Samsung Electronics Co. Ltd. Data execution control method and system therefor
US8755840B2 (en) * 2006-11-09 2014-06-17 Samsung Electronics Co., Ltd. Data execution control method and system therefor
US20140337987A1 (en) * 2007-02-01 2014-11-13 Microsoft Corporation Secure serial number
US9292665B2 (en) * 2007-02-01 2016-03-22 Microsoft Technology Licensing, Llc Secure serial number
US20080305771A1 (en) * 2007-06-06 2008-12-11 Nec Corporation Mobile terminal, and program and method for preventing unauthorized use of mobile terminal
US9031533B2 (en) * 2007-06-06 2015-05-12 Nec Corporation Mobile terminal, and program and method for preventing unauthorized use of mobile terminal
US20120172039A1 (en) * 2010-12-30 2012-07-05 Pantech Co., Ltd. System and method for securing lost terminal using wireless network
US9173105B2 (en) 2011-11-08 2015-10-27 Giesecke & Devrient Gmbh Method of preventing fraudulent use of a security module
CN103188230A (en) * 2011-12-29 2013-07-03 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and data protection method thereof
CN103813326A (en) * 2012-11-09 2014-05-21 青岛海信移动通信技术股份有限公司 Network accessing and locking method and network accessing and locking equipment for terminal
US20140273954A1 (en) * 2013-03-14 2014-09-18 Intel Mobil Communications GmbH Communication devices and cellular wide area radio base station
US9622083B2 (en) 2013-03-14 2017-04-11 Intel Deutschland Communication devices and cellular wide area radio base station
US9344885B2 (en) * 2013-03-14 2016-05-17 Intel Deutschland Gmbh Communication devices and cellular wide area radio base station
US9971902B2 (en) 2013-08-29 2018-05-15 Sk Telecom Co., Ltd. Terminal device, method for protecting terminal device, and terminal management server
US10482274B2 (en) 2013-08-29 2019-11-19 Sk Telecom Co., Ltd. Terminal device and method for protecting terminal device, and terminal management server
CN104408360A (en) * 2014-10-24 2015-03-11 上海微肯网络科技有限公司 Encryption equipment and method based on mobile terminal
CN105678871A (en) * 2015-12-28 2016-06-15 美的集团股份有限公司 Temporary unlocking method, temporary unlocking system and mobile terminal
US9813976B2 (en) 2016-02-09 2017-11-07 T-Mobile Usa, Inc. Detection of a delinquent mobile device
WO2017139472A1 (en) * 2016-02-09 2017-08-17 T-Mobile Usa, Inc. Detection of a delinquent mobile device
US10091363B2 (en) 2016-02-09 2018-10-02 T-Mobile Usa, Inc. Restoring functionality of a mobile device
US10225413B2 (en) 2016-02-09 2019-03-05 T-Mobile Usa, Inc. Detection of a delinquent mobile device
US10666813B2 (en) 2016-02-09 2020-05-26 T-Mobile Usa, Inc. Restoring functionality of a mobile device
US11354403B1 (en) * 2020-12-17 2022-06-07 PayJoy Inc. Method and system for remote management of access to appliances
US11947661B2 (en) 2020-12-17 2024-04-02 PayJoy Inc. Method and system for remote management of access to appliances

Also Published As

Publication number Publication date
EP1562394B1 (en) 2011-09-28
CN100370884C (en) 2008-02-20
EP1562394A2 (en) 2005-08-10
KR100664110B1 (en) 2007-01-04
KR20050079128A (en) 2005-08-09
CN1655643A (en) 2005-08-17
JP4040047B2 (en) 2008-01-30
ATE526800T1 (en) 2011-10-15
US7505758B2 (en) 2009-03-17
JP2005223900A (en) 2005-08-18
EP1562394A3 (en) 2006-09-27

Similar Documents

Publication Publication Date Title
US7505758B2 (en) Apparatus and method for setting use restriction of mobile communication terminal
US7945243B2 (en) Mobile communication terminal for protecting private contents and method for controlling the same
EP1601216B1 (en) Mobile communication terminal
US7088988B2 (en) Over-the-air subsidy lock resolution
US9826405B2 (en) Method and apparatus for unlocking a mobile telephone type wireless communication terminal
US8326268B2 (en) Method and system for protection against the unauthorized use of a terminal
US7890083B2 (en) Method of tracking stolen mobile device connected to wireless or wired network
US20080090548A1 (en) Method for tracking mobile communication terminal
KR101059794B1 (en) Method for restricting illegal use of terminal and system for same
US20120149330A1 (en) System and method to dynamically authenticate mobile devices
US20040198311A1 (en) Method and system for processing a service access request for a mobile communication device
US20130288751A1 (en) Mobile Phone and Data Processing Method Thereof
KR100431563B1 (en) Mobile-station adapted for removable user identity modules
US7120423B2 (en) Enhanced call barring
CA2336061A1 (en) Method for operational changes authorization on a mobile phone
JP3637337B2 (en) Mobile communication terminal
JP2007281861A (en) Terminal authentication method and mobile terminal device
US7406333B2 (en) Method and apparatus for operating a blocked secure storage memory
KR100591341B1 (en) Mobile Communication Device enable to User Authentification Using Smart card and its authentificating method
US20040198310A1 (en) Method and apparatus for service access for a mobile communication device
KR100293944B1 (en) User identification method in mobile communication system
JP2895038B1 (en) Mobile communication terminal and method for restricting unauthorized use thereof
KR20000059900A (en) The method for sharing mobile station with other users
WO2006014305A1 (en) Method and radio telephone allowing accessibility of password protected functions
KR20060078827A (en) Mobile communication terminal and its operating method to act within the specific group

Legal Events

Date Code Title Description
AS Assignment

Owner name: LG ELECTRONICS INC., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:CHOI, WON-SU;REEL/FRAME:016244/0519

Effective date: 20050125

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FEPP Fee payment procedure

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20170317